Lucene search

K

Firewall Security Vulnerabilities

cve
cve

CVE-2008-0494

Cross-site scripting (XSS) vulnerability in vpnum/userslist.php in Endian Firewall 2.1.2 allows remote attackers to inject arbitrary web script or HTML via the psearch parameter. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.

5.6AI Score

0.002EPSS

2022-10-03 04:14 PM
25
cve
cve

CVE-2010-0475

Cross-site scripting (XSS) vulnerability in esp/editUser.esp in the Palo Alto Networks firewall 3.0.x before 3.0.9 and 3.1.x before 3.1.1 allows remote attackers to inject arbitrary web script or HTML via the role parameter.

5.7AI Score

0.002EPSS

2010-05-14 07:30 PM
22
cve
cve

CVE-2012-4923

Multiple cross-site scripting (XSS) vulnerabilities in Endian Firewall 2.4 allow remote attackers to inject arbitrary web script or HTML via the (1) createrule parameter to dnat.cgi, (2) addrule parameter to dansguardian.cgi, or (3) PATH_INFO to openvpn_users.cgi.

5.9AI Score

0.002EPSS

2012-09-15 05:55 PM
19
cve
cve

CVE-2015-5082

Endian Firewall before 3.0 allows remote attackers to execute arbitrary commands via shell metacharacters in the (1) NEW_PASSWORD_1 or (2) NEW_PASSWORD_2 parameter to cgi-bin/chpasswd.cgi.

7.7AI Score

0.963EPSS

2015-09-28 03:59 PM
31
cve
cve

CVE-2019-14270

Comodo Antivirus through 12.0.0.6870, Comodo Firewall through 12.0.0.6870, and Comodo Internet Security Premium through 12.0.0.6870, with the Comodo Container feature, are vulnerable to Sandbox Escape.

7.1CVSS

6.9AI Score

0.001EPSS

2019-07-25 05:15 PM
24
cve
cve

CVE-2022-0675

In certain situations it is possible for an unmanaged rule to exist on the target system that has the same comment as the rule specified in the manifest. This could allow for unmanaged rules to exist on the target system and leave the system in an unsafe state.

9.8CVSS

9.2AI Score

0.002EPSS

2022-03-02 09:15 PM
55
cve
cve

CVE-2022-1807

Multiple SQLi vulnerabilities in Webadmin allow for privilege escalation from admin to super-admin in Sophos Firewall older than version 18.5 MR4 and version 19.0 MR1.

7.2CVSS

7.3AI Score

0.001EPSS

2022-09-07 06:15 PM
27
4
cve
cve

CVE-2022-3236

A code injection vulnerability in the User Portal and Webadmin allows a remote attacker to execute code in Sophos Firewall version v19.0 MR1 and older.

9.8CVSS

9.5AI Score

0.128EPSS

2022-09-23 01:15 PM
603
In Wild
3
cve
cve

CVE-2023-42552

Implicit intent hijacking vulnerability in Firewall application prior to versions 12.1.00.24 in Android 11, 13.1.00.16 in Android 12 and 14.1.00.7 in Android 13 allows 3rd party application to tamper the database of Firewall.

4.4CVSS

4.1AI Score

0.0004EPSS

2023-11-07 08:15 AM
8
cve
cve

CVE-2023-5552

A password disclosure vulnerability in the Secure PDF eXchange (SPX) feature allows attackers with full email access to decrypt PDFs in Sophos Firewall version 19.5 MR3 (19.5.3) and older, if the password type is set to โ€œSpecified by senderโ€.

7.5CVSS

7.3AI Score

0.001EPSS

2023-10-18 12:15 AM
25